Skip to content

WISeKey‘s security solutions showcased at the 22nd Annual Oppenheimer Technology, Internet and Communications Conference in Boston

WISeKey‘s security solutions showcased at the 22nd Annual Oppenheimer Technology, Internet and Communications Conference in Boston

Carlos Moreira at Oppenheimer Conference

Boston – August 9, 2019: WISeKey International Holding Ltd (“WISeKey”, SIX: WIHN), a leading cybersecurity and IoT company, today announced that it showcased its security solutions during the 22nd Annual Oppenheimer Technology, Internet and Communications Conference in Boston. 

WISeKey Cybersecurity solutions are widely used by many organizations in the banking and financial sector. “Clients use our solutions to: secure authentication of users to systems and databases, encrypt email messages, encrypt data and documents, apply digital signatures to documents and messages, archive and timestamp emails and contracts, secure messages between systems, secure payment transaction and online commerce, protect passwords and logons, encrypt voice communications, and more, said Carlos Moreira, CEO of WISeKey during his presentation. Mr. Moreira also explained how WISeKey’s Blockchain Solutions for the Financial Services and Banking are contributing to transforming banks by managing efficient workflows and facilitating proof of identity, reducing counterparty risks, as well as establishing secure over-the-counter trading. 

Blockchain-based solutions aim to override the need for a central authority by distributing information previously held in a centralized repository across a network of participating nodes. While Blockchain is not owned by one individual or organization, anyone with an internet connection (and access, in the case of private Blockchains) can make use of it, help maintain and verify it. (Xanax) When a transaction is made on a Blockchain, it is added to a group of transactions, known as ‘blocks.” Each block of transactions is added to the database in a chronological, immutable chain. Each block is stamped with a unique cryptographic code, which ensures that records are not counterfeited or changed. The Blockchain approach lacks legal validity in most jurisdictions, which only recognize the digital signatures as equally valid that manuscript signatures when generated using traditional PKI technology.

A user-controlled digital identity typically starts with a number, unique to an individual, that is associated with a public key for which the user has the private key issued by the OISTE/WISeKey Crypto Graphic RootKey. The WISeID Network is a most deployed standard for digital identity operating since 1998 by a non for-profit organization – OISTE.ORG – designed to bring the neutrality, trust, consent, personal control, and ease-of-use of Digital IDs to the Internet.

A Root of Trust (RoT) is a source that can always be trusted within a cryptographic system. A principal example is a Trusted Certification Authority (CA) which generates digital certificates that can be used for legally binding signed electronic transactions. The traditional PKI does not fit well with the heterogeneous blockchain distributed trust model that leverages the existing trust domains and bridges them to create end-to-end trust between them without relying on any common RoT.

Our proposal: Corporate eID for eBanking: Establish the foundation for an enhanced Corporate eID Corporate PKI, adhered to the WISeKey Trust Model Use Digital Certificates to authenticate persons and devices, enable cross-device secure identification and transactions, apply eID to corporate communications (e-mail, communications…), integrate the eID with a Mobile Device App for internal and customer’s use,  add digital signatures to business processes Transition to Digitally Signed documents,  integrate digital signature tools in corporate applications and improve security and efficiency.

For more information please visit our website: https://www.wisekey.com/solutions/finance/.  

About WISeKey:

WISeKey (SIX Swiss Exchange: WIHN) is a leading global cybersecurity company currently deploying large scale digital identity ecosystems for people and objects using Blockchain, AI and IoT respecting the Human as the Fulcrum of the Internet. WISeKey Microprocessors Secures the pervasive computing shaping today’s Internet of Everything. WISeKey IoT has an install base of over 1.5 billion microchips in virtually all IoT sectors (connected cars, smart cities, drones, agricultural sensors, anti-counterfeiting, smart lighting, servers, computers, mobile phones, crypto tokens etc.).  WISeKey is uniquely positioned to be at the edge of IoT as our semiconductors produce a huge amount of Big Data that, when analyzed with Artificial Intelligence (AI), can help industrial applications to predict the failure of their equipment before it happens.

Our technology is Trusted by the OISTE/WISeKey’s Swiss based cryptographic Root of Trust (“RoT”) provides secure authentication and identification, in both physical and virtual environments, for the Internet of Things, Blockchain and Artificial Intelligence. The WISeKey RoT serves as a common trust anchor to ensure the integrity of online transactions among objects and between objects and people. For more information, visit www.wisekey.com.

Press and investor contacts:

WISeKey International Holding Ltd
Company Contact: Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@wisekey.com
WISeKey Investor Relations (US)
Contact: Lena Cati
The Equity Group Inc.
Tel: +1 212 836-9611
lcati@equityny.com

Disclaimer:

This communication expressly or implicitly contains certain forward-looking statements concerning WISeKey International Holding Ltd and its business. Such statements involve certain known and unknown risks, uncertainties and other factors, which could cause the actual results, financial condition, performance or achievements of WISeKey International Holding Ltd to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. WISeKey International Holding Ltd is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

This press release does not constitute an offer to sell, or a solicitation of an offer to buy, any securities, and it does not constitute an offering prospectus within the meaning of article 652a or article 1156 of the Swiss Code of Obligations or a listing prospectus within the meaning of the listing rules of the SIX Swiss Exchange. Any offers, solicitations or offers to buy, or any sale of securities in the future will be made in accordance with the registration requirements of the U.S. Securities Act of 1933, as amended.  Investors must rely on their own evaluation of WISeKey and its securities, including the merits and risks involved. Nothing contained herein is, or shall be relied on as, a promise or representation as to the future performance of WISeKey.